Bug 1678515 (CVE-2019-9824) - CVE-2019-9824 QEMU: slirp: information leakage in tcp_emu() due to uninitialized stack variables
Summary: CVE-2019-9824 QEMU: slirp: information leakage in tcp_emu() due to uninitiali...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2019-9824
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1689790 1689791 1689792 1689793 1689794 1689821 1689822 1689823 1689824 1689825 1690720
Blocks: 1678516
TreeView+ depends on / blocked
 
Reported: 2019-02-19 01:02 UTC by Pedro Sampaio
Modified: 2021-02-16 22:21 UTC (History)
36 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-07-12 13:06:41 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2019:2513 0 None None None 2019-08-15 18:37:35 UTC
Red Hat Product Errata RHSA-2019:1650 0 None None None 2019-07-02 11:44:39 UTC
Red Hat Product Errata RHSA-2019:2078 0 None None None 2019-08-06 12:10:59 UTC
Red Hat Product Errata RHSA-2019:2425 0 None None None 2019-08-09 00:48:33 UTC
Red Hat Product Errata RHSA-2019:2553 0 None None None 2019-08-22 09:18:42 UTC
Red Hat Product Errata RHSA-2019:3345 0 None None None 2019-11-05 20:39:22 UTC

Description Pedro Sampaio 2019-02-19 01:02:45 UTC
An information leak issue was found in the SLiRP networking implementation of the QEMU emulator. It occurs in tcp_emu() routine while emulating
Identification protocol and crafted/malformed messages are sent making it return uninitialized variables.

A user/process could use this flaw to read uninitialised stack memory contents from the QEMU process resulting in information leakage.

Upstream patch:
---------------
  -> https://lists.gnu.org/archive/html/qemu-devel/2019-03/msg01871.html

Reference:
----------
  -> https://www.openwall.com/lists/oss-security/2019/03/18/1

Comment 2 Prasad Pandit 2019-03-14 11:29:25 UTC
Acknowledgments:

Name: William Bowling

Comment 3 Prasad Pandit 2019-03-18 06:54:08 UTC
Created qemu tracking bugs for this issue:

Affects: fedora-all [bug 1689794]

Comment 10 errata-xmlrpc 2019-07-02 11:44:37 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6

Via RHSA-2019:1650 https://access.redhat.com/errata/RHSA-2019:1650

Comment 11 Product Security DevOps Team 2019-07-12 13:06:41 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2019-9824

Comment 15 errata-xmlrpc 2019-08-06 12:10:56 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2019:2078 https://access.redhat.com/errata/RHSA-2019:2078

Comment 16 errata-xmlrpc 2019-08-09 00:48:31 UTC
This issue has been addressed in the following products:

  Red Hat OpenStack Platform 10.0 (Newton)
  Red Hat OpenStack Platform 13.0 (Queens)
  Red Hat OpenStack Platform 14.0 (Rocky)

Via RHSA-2019:2425 https://access.redhat.com/errata/RHSA-2019:2425

Comment 17 errata-xmlrpc 2019-08-22 09:18:40 UTC
This issue has been addressed in the following products:

  Red Hat Virtualization 4 for Red Hat Enterprise Linux 7
  Red Hat Virtualization Engine 4.3

Via RHSA-2019:2553 https://access.redhat.com/errata/RHSA-2019:2553

Comment 19 errata-xmlrpc 2019-11-05 20:39:20 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2019:3345 https://access.redhat.com/errata/RHSA-2019:3345


Note You need to log in before you can comment on or make changes to this bug.